RHEL 8 : frr (RHSA-2024:2981)

high Nessus Plugin ID 197804

Synopsis

The remote Red Hat host is missing one or more security updates for frr.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2981 advisory.

FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.

Security Fix(es):

* frr: missing length check in bgp_attr_psid_sub() can lead do DoS (CVE-2023-31490)

* frr: processes invalid NLRIs if attribute length is zero (CVE-2023-41358)

* frr: NULL pointer dereference in bgp_nlri_parse_flowspec() in bgpd/bgp_flowspec.c (CVE-2023-41909)

* frr: mishandled malformed data leading to a crash (CVE-2023-46752)

* frr: crafted BGP UPDATE message leading to a crash (CVE-2023-46753)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL frr package based on the guidance in RHSA-2024:2981.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?99ff6172

https://bugzilla.redhat.com/show_bug.cgi?id=2235839

https://bugzilla.redhat.com/show_bug.cgi?id=2237416

https://bugzilla.redhat.com/show_bug.cgi?id=2238992

https://bugzilla.redhat.com/show_bug.cgi?id=2246379

https://bugzilla.redhat.com/show_bug.cgi?id=2246381

https://issues.redhat.com/browse/RHEL-12039

https://issues.redhat.com/browse/RHEL-22303

https://issues.redhat.com/browse/RHEL-2263

https://issues.redhat.com/browse/RHEL-6583

http://www.nessus.org/u?e5d52be6

https://access.redhat.com/errata/RHSA-2024:2981

Plugin Details

Severity: High

ID: 197804

File Name: redhat-RHSA-2024-2981.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/23/2024

Updated: 5/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-41909

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:frr, p-cpe:/a:redhat:enterprise_linux:frr-selinux, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 5/9/2023

Reference Information

CVE: CVE-2023-31490, CVE-2023-41358, CVE-2023-41909, CVE-2023-46752, CVE-2023-46753

CWE: 20, 400, 476

RHSA: 2024:2981